what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1435-01

Red Hat Security Advisory 2023-1435-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1435-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2022-4378, CVE-2022-4379, CVE-2023-0179, CVE-2023-0266
SHA-256 | dd436a1459e614650dfaf83560c5bf171a6898681df03faaaeab250951d66011

Red Hat Security Advisory 2023-1435-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2023:1435-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1435
Issue date: 2023-03-23
CVE Names: CVE-2022-3564 CVE-2022-4378 CVE-2022-4379
CVE-2023-0179 CVE-2023-0266
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.9.0) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading
to remote Denial of Service attack (CVE-2022-4379)

* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan
(CVE-2023-0179)

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
2152807 - CVE-2022-4379 kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack
2161713 - CVE-2023-0179 kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan
2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.src.rpm
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.src.rpm
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.src.rpm
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.src.rpm
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.src.rpm

ppc64le:
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-debuginfo-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-debugsource-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-debuginfo-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-debugsource-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-debuginfo-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-debugsource-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-debuginfo-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-debugsource-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-debuginfo-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-debugsource-1-1.el9_0.ppc64le.rpm

x86_64:
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-debuginfo-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-debugsource-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-debuginfo-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-debugsource-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-debuginfo-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-debugsource-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-debuginfo-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-debugsource-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-debuginfo-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-debugsource-1-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/cve/CVE-2022-4379
https://access.redhat.com/security/cve/CVE-2023-0179
https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZBxe+dzjgjWX9erEAQgaKQ/9HVT4VyIGwfV+Rg2UfQwZzsmu9obTqZme
qETVmN66bOZ2LiAw5PV/hZxdJv/uCgbA1VBkr5nmL1lTnUqJYSVGRfHSlWQ+6at9
wPjiFgWx8afksddWiyTUzS3qdPiqIQdVIhjTIB2G5MlssU5T9ulR4McyF2re+IQD
kalP+jQ9cxRBbNy8p+PnnlwoGWdBWoA0UZPAGG0Ge5Fb99xUpaY0/y6qosDpaPv4
qItHmbLt2uJUk67L/ug7CGCEPE9aJ71A4io9gJM+Dq6/o+imbQz8HKk922vigc+/
KwDGwyXxV34XUnzET2csLqqPR6kDFxMJ8taxgU2ygibFAJ5L99/t0OEjqyLdMs0N
/EsCR4inIVjZtM4R3/2S1nRKv+cevbeSiBCYNiJC0e52eBxQ3BW+In0D9UNaDG+C
XmwUJHSTb0IeFaLNFkpHnpOB9xKb4YBPRJNKXkg7f1UpjyrH62Z8GERSUhMlu497
bc1UyWR3ELO8VxHOpc/FXkQVUyeWoNHc7aV8F+V7ev+uzKhMid+BSjkVChY+n8vl
f3AAy7FYLyQbblvdZLx+Dkf5+HnKZEiSJ7XENSOBxYOR2GdAcA+Sie4MPJUldj/e
2WYiBhn+xxpX90ifhzGOZfHw3QVyklbjsYrcpIYPqHlBOIuqQG2BK3skMJsWXshw
dbTutFLMZdY=
=UZBK
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close